Vulnerabilities > Schneider Electric

DATE CVE VULNERABILITY TITLE RISK
2019-05-22 CVE-2018-7845 Out-of-bounds Read vulnerability in Schneider-Electric products
A CWE-125: Out-of-bounds Read vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of unexpected data from the controller when reading specific memory blocks in the controller over Modbus.
network
low complexity
schneider-electric CWE-125
7.5
2019-05-22 CVE-2018-7843 Out-of-bounds Read vulnerability in Schneider-Electric products
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when reading memory blocks with an invalid data size or with an invalid data offset in the controller over Modbus.
network
low complexity
schneider-electric CWE-125
7.5
2019-05-22 CVE-2018-7842 Authentication Bypass by Spoofing vulnerability in Schneider-Electric products
A CWE-290: Authentication Bypass by Spoofing vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause an elevation of privilege by conducting a brute force attack on Modbus parameters sent to the controller.
network
low complexity
schneider-electric CWE-290
critical
9.8
2019-05-22 CVE-2018-7841 SQL Injection vulnerability in Schneider-Electric U.Motion Builder 1.3.4
A SQL Injection (CWE-89) vulnerability exists in U.motion Builder software version 1.3.4 which could cause unwanted code execution when an improper set of characters is entered.
network
low complexity
schneider-electric CWE-89
critical
9.8
2019-05-22 CVE-2018-7834 Cross-site Scripting vulnerability in Schneider-Electric Tsxetg100 Firmware
A CWE-79 Cross-Site Scripting vulnerability exists in all versions of the TSXETG100 allowing an attacker to send a specially crafted URL with an embedded script to a user that would then be executed within the context of that user.
network
low complexity
schneider-electric CWE-79
6.1
2019-05-22 CVE-2018-7829 Improper Neutralization of Special Elements in Data Query Logic vulnerability in Schneider-Electric products
An Improper Neutralization of Special Elements in Query vulnerability exists in the 1st Gen.
network
low complexity
schneider-electric CWE-943
8.8
2019-05-22 CVE-2018-7828 Cross-Site Request Forgery (CSRF) vulnerability in Schneider-Electric products
A Cross-Site Request Forgery (CSRF) vulnerability exists in the 1st Gen.
network
low complexity
schneider-electric CWE-352
8.8
2019-05-22 CVE-2018-7827 Cross-site Scripting vulnerability in Schneider-Electric products
A Cross-Site Scripting (XSS) vulnerability exists in the 1st Gen.
network
low complexity
schneider-electric CWE-79
5.4
2019-05-22 CVE-2018-7826 Command Injection vulnerability in Schneider-Electric products
A Command Injection vulnerability exists in the web-based GUI of the 1st Gen Pelco Sarix Enhanced Camera that could allow a remote attacker to execute arbitrary commands.
network
low complexity
schneider-electric CWE-77
8.8
2019-05-22 CVE-2018-7825 Command Injection vulnerability in Schneider-Electric products
A Command Injection vulnerability exists in the web-based GUI of the 1st Gen PelcoSarix Enhanced Camera that could allow a remote attacker to execute arbitrary commands.
network
low complexity
schneider-electric CWE-77
8.8